Attacker Value
Very High
(1 user assessed)
Exploitability
Moderate
(1 user assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2015-9107

Disclosure Date: August 04, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Zoho ManageEngine OpManager 11 through 12.2 uses a custom encryption algorithm to protect the credential used to access the monitored devices. The implemented algorithm doesn’t use a per-system key or even a salt; therefore, it’s possible to create a universal decryptor.

Add Assessment

2
Ratings
Technical Analysis

disclaimer: CVE owner here.

because of what opmanager needs to operate, a successful exploitation will give an attacker very often privileges access to lot of network device and system.
this lead to lot of lateral movement and juicy owning.

i didn’t have the chance to test on later version, but given vendors reply i think also recent one are vulnerable.

p.s.: i’m rating exploitability as medium because an attacker has to exploit another sql injection vulnerability to dump the database. even if opmanager has a poor security history, this vulnerability by itself isn’t straightforwardly exploitable.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • zohocorp

Products

  • manageengine opmanager 11.0,
  • manageengine opmanager 11.1,
  • manageengine opmanager 11.2,
  • manageengine opmanager 11.3,
  • manageengine opmanager 11.4,
  • manageengine opmanager 11.5,
  • manageengine opmanager 11.6,
  • manageengine opmanager 12.2

Additional Info

Technical Analysis